CVE-2024-8863

A vulnerability, which was classified as problematic, was found in aimhubio aim up to 3.24. Affected is the function dangerouslySetInnerHTML of the file textbox.tsx of the component Text Explorer. The manipulation of the argument query leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:aimstack:aim:*:*:*:*:*:*:*:*

History

20 Sep 2024, 15:43

Type Values Removed Values Added
First Time Aimstack
Aimstack aim
CPE cpe:2.3:a:aimstack:aim:*:*:*:*:*:*:*:*
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 5.4
References () https://rumbling-slice-eb0.notion.site/Stored-XSS-through-TEXT-EXPLORER-in-aimhubio-aim-d0f07b7194724950a673498546d80d43?pvs=4 - () https://rumbling-slice-eb0.notion.site/Stored-XSS-through-TEXT-EXPLORER-in-aimhubio-aim-d0f07b7194724950a673498546d80d43?pvs=4 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.277500 - () https://vuldb.com/?ctiid.277500 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.277500 - () https://vuldb.com/?id.277500 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.403203 - () https://vuldb.com/?submit.403203 - Third Party Advisory, VDB Entry

16 Sep 2024, 15:30

Type Values Removed Values Added
Summary
  • (es) Se ha detectado una vulnerabilidad clasificada como problemática en aimhubio aim hasta la versión 3.24. La función dangerouslySetInnerHTML del archivo textbox.tsx del componente Text Explorer está afectada. La manipulación de la consulta de argumentos provoca Cross-site Scripting. Es posible lanzar el ataque de forma remota. El exploit se ha hecho público y puede utilizarse. Se contactó primeramente con el proveedor sobre esta revelación, pero no respondió de ninguna manera.

14 Sep 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-14 23:15

Updated : 2024-09-20 15:43


NVD link : CVE-2024-8863

Mitre link : CVE-2024-8863

CVE.ORG link : CVE-2024-8863


JSON object : View

Products Affected

aimstack

  • aim
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')